Statistical zero-knowledge and analysis of rank-metric zero-knowledge proofs of knowledge

被引:0
|
作者
Song, Yongcheng [1 ]
Zhang, Jiang [1 ]
Huang, Xinyi [2 ]
Wu, Wei [3 ]
Yang, Haining [1 ]
机构
[1] State Key Lab Cryptol, POB 5159, Beijing 100878, Peoples R China
[2] Hong Kong Univ Sci & Technol Guangzhou, Artificial Intelligence Thrust, Informat Hub, Guangzhou 511455, Guangdong, Peoples R China
[3] Fujian Normal Univ, Sch Math & Stat, Fuzhou 350117, Fujian, Peoples R China
基金
中国博士后科学基金; 中国国家自然科学基金;
关键词
Post -quantum cryptography; Code -based cryptography; Rank metric; Zero -knowledge proof of knowledge; CRYPTANALYSIS; SIGNATURE; SCHEME;
D O I
10.1016/j.tcs.2023.113731
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
A series of Stern-like Code-Based Zero-Knowledge Proofs of Knowledge (CBZKPoKs) in the rank setting have been proposed since 2011. These CBZKPoKs (RStern, RJKPT, RVDC, RankId, RCVE, RVeronID) are rank metric adaptations of Stern, JKPT, AGS, CVE, and Veron protocols in the Hamming setting. RVeronID has been analyzed and the witness can be recovered because improper permutation leaks the information of witness. However, there are several open problems in the rest of rank metric CBZKPoKs: (1) statistical zero -knowledge property; (2) security and completeness. In this paper, we deeply analyze rank metric permutation and its cryptographic properties, and rigorously show that RStern and RJKPT can achieve statistical zero-knowledge property. We then analyze RVDC, RankId, and RCVE and show that they do not satisfy completeness and RVDC can be broken by the rank support learning attack. To repair and strengthen security, we reconstruct the rank metric protocols (RAGS and RVeron), in which two protocols work on random linear codes without the limitation of cyclic structure. The performance analysis shows that: their communication costs (20 KB and 26 KB) are the lowest among existing Stern-like CBZKPoKs for 128-bit security. When compared with lattice-based zero-knowledge proofs of knowledge with a non-negligible soundness error such as improved Stern (PKC 2013), Bootle et al. (CRYPTO 2019), and Beullens (EUROCRYPT 2020), our protocols perform a significant advantage in communication costs.(c) 2023 Elsevier B.V. All rights reserved.
引用
收藏
页数:26
相关论文
共 50 条
  • [1] ZERO-KNOWLEDGE PROOFS
    MCGEOCH, CC
    AMERICAN MATHEMATICAL MONTHLY, 1993, 100 (07): : 682 - 685
  • [2] ZERO-KNOWLEDGE PROOFS
    WAYNER, P
    BYTE, 1987, 12 (11): : 149 - 152
  • [3] ON THE KNOWLEDGE TIGHTNESS OF ZERO-KNOWLEDGE PROOFS
    ITOH, T
    KAWAKUBO, A
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 1994, E77A (01) : 47 - 55
  • [4] Unifying Zero-Knowledge Proofs of Knowledge
    Maurer, Ueli
    PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2009, 2009, 5580 : 272 - 286
  • [5] Zero-knowledge proofs of retrievability
    Yan Zhu
    HuaiXi Wang
    ZeXing Hu
    Gail-Joon Ahn
    HongXin Hu
    Science China Information Sciences, 2011, 54 : 1608 - 1617
  • [6] Zero-knowledge proofs of retrievability
    Zhu Yan
    Wang HuaiXi
    Hu ZeXing
    Ahn, Gail-Joon
    Hu HongXin
    SCIENCE CHINA-INFORMATION SCIENCES, 2011, 54 (08) : 1608 - 1617
  • [7] On relationships between statistical zero-knowledge proofs
    Okamoto, T
    JOURNAL OF COMPUTER AND SYSTEM SCIENCES, 2000, 60 (01) : 47 - 108
  • [8] Enhancing Code Based Zero-Knowledge Proofs Using Rank Metric
    Bellini, Emanuele
    Gaborit, Philippe
    Hasikos, Alexandros
    Mateu, Victor
    CRYPTOLOGY AND NETWORK SECURITY, CANS 2020, 2020, 12579 : 570 - 592
  • [9] Zero-knowledge proofs of retrievability
    AHN Gail-Joon
    Science China(Information Sciences), 2011, 54 (08) : 1608 - 1617
  • [10] Zero-knowledge proofs of identity
    Feige, Uriel
    Fiat, Amos
    Shamir, Adi
    Journal of Cryptology, 1988, 1 (02) : 77 - 94